| 157095 | RHEL 6 : polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
| 157106 | RHEL 7 : polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
| 157107 | openSUSE 15 Security Update : polkit (openSUSE-SU-2022:0190-1) | Nessus | SuSE Local Security Checks | 1/26/2022 | 1/16/2023 | high |
| 157111 | RHEL 8 : polkit (RHSA-2022:0265) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
| 157123 | Oracle Linux 7 : polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 1/26/2022 | 11/1/2024 | high |
| 157135 | RHEL 8 : polkit (RHSA-2022:0266) | Nessus | Red Hat Local Security Checks | 1/26/2022 | 11/7/2024 | high |
| 157140 | GLSA-202201-01 : Polkit: Local privilege escalation | Nessus | Gentoo Local Security Checks | 1/27/2022 | 11/17/2023 | high |
| 159322 | EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365) | Nessus | Huawei Local Security Checks | 3/29/2022 | 1/13/2023 | high |
| 161392 | SUSE SLES12 Security Update : unrar (SUSE-SU-2022:1760-1) | Nessus | SuSE Local Security Checks | 5/20/2022 | 7/13/2023 | high |
| 164607 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6) | Nessus | Misc. | 9/1/2022 | 7/22/2025 | critical |
| 168945 | Veeam Backup and Replication Multiple Vulnerabilities (KB4288) | Nessus | Windows | 12/20/2022 | 10/2/2024 | critical |
| 169684 | EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/12/2023 | high |
| 208627 | CentOS 7 : firefox (RHSA-2020:1338) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | high |
| 215229 | macOS 12.x < 12.7.4 Multiple Vulnerabilities (120884) | Nessus | MacOS X Local Security Checks | 2/10/2025 | 2/10/2025 | high |
| 216123 | KB5052032: Windows Server 2008 R2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 9/17/2025 | high |
| 216131 | KB5052000: Windows 10 version 1809 / Windows Server 2019 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 10/6/2025 | high |
| 216136 | KB5051989: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 10/6/2025 | high |
| 73805 | MS14-021: Security Update for Internet Explorer (2965111) | Nessus | Windows : Microsoft Bulletins | 5/1/2014 | 11/13/2024 | critical |
| 126787 | Palo Alto Networks PAN-OS 7.1.x < 7.1.19 / 8.0.x < 8.0.12 / 8.1.x < 8.1.3 Vulnerability | Nessus | Palo Alto Local Security Checks | 7/19/2019 | 4/25/2023 | high |
| 137678 | Fedora 31 : roundcubemail (2020-2a1a6a8432) | Nessus | Fedora Local Security Checks | 6/22/2020 | 6/27/2024 | critical |
| 144920 | Fedora 32 : roundcubemail (2021-2cb0643316) | Nessus | Fedora Local Security Checks | 1/13/2021 | 6/22/2023 | medium |
| 155708 | Debian DSA-5013-1 : roundcube - security update | Nessus | Debian Local Security Checks | 11/29/2021 | 6/22/2023 | critical |
| 109607 | KB4103715: Windows 8.1 and Windows Server 2012 R2 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 10/11/2024 | high |
| 109608 | KB4103727: Windows 10 Version 1709 and Windows Server Version 1709 May 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 5/8/2018 | 8/6/2024 | high |
| 118913 | KB4467106: Windows 7 and Windows Server 2008 R2 November 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 11/13/2018 | 6/17/2024 | critical |
| 125885 | Fortinet FortiOS 5.4.6 <= 5.4.12 / 5.6.3 < 5.6.8 / 6.0.x < 6.0.5 SSL VPN Directory Traversal (FG-IR-18-384) | Nessus | Firewalls | 6/14/2019 | 2/7/2025 | critical |
| 148939 | Microsoft Edge (Chromium) < 90.0.818.46 Multiple Vulnerabilities | Nessus | Windows | 4/22/2021 | 11/30/2021 | critical |
| 156620 | KB5009555: Windows Server 2022 Security Updates (January 2022) | Nessus | Windows : Microsoft Bulletins | 1/11/2022 | 11/28/2024 | critical |
| 169784 | KB5022287: Windows 11 Security Update (January 2023) | Nessus | Windows : Microsoft Bulletins | 1/10/2023 | 6/17/2024 | high |
| 170445 | macOS 13.x < 13.2 Multiple Vulnerabilities (HT213605) | Nessus | MacOS X Local Security Checks | 1/24/2023 | 6/5/2024 | critical |
| 230737 | Linux Distros Unpatched Vulnerability : CVE-2024-4947 | Nessus | Misc. | 3/6/2025 | 8/30/2025 | critical |
| 71947 | Adobe Reader < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) | Nessus | Windows | 1/14/2014 | 3/8/2022 | critical |
| 47690 | openSUSE Security Update : acroread (openSUSE-SU-2010:0359-1) | Nessus | SuSE Local Security Checks | 7/9/2010 | 6/8/2022 | high |
| 47692 | openSUSE Security Update : acroread (openSUSE-SU-2010:0359-1) | Nessus | SuSE Local Security Checks | 7/9/2010 | 6/8/2022 | high |
| 59480 | CentOS 6 : java-1.6.0-openjdk (CESA-2012:0729) | Nessus | CentOS Local Security Checks | 6/14/2012 | 3/8/2022 | critical |
| 59489 | RHEL 6 : java-1.6.0-openjdk (RHSA-2012:0729) | Nessus | Red Hat Local Security Checks | 6/14/2012 | 4/27/2024 | medium |
| 59492 | RHEL 6 : java-1.6.0-sun (RHSA-2012:0734) | Nessus | Red Hat Local Security Checks | 6/14/2012 | 4/15/2025 | critical |
| 59637 | RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1009) | Nessus | Red Hat Local Security Checks | 6/21/2012 | 4/15/2025 | critical |
| 59638 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1019) | Nessus | Red Hat Local Security Checks | 6/21/2012 | 11/4/2024 | critical |
| 61551 | Flash Player for Mac <= 11.3.300.270 Code Execution (APSB12-18) | Nessus | MacOS X Local Security Checks | 8/15/2012 | 3/8/2022 | high |
| 61729 | Ubuntu 11.04 / 11.10 : icedtea-web regression (USN-1505-2) | Nessus | Ubuntu Local Security Checks | 8/30/2012 | 3/8/2022 | critical |
| 64139 | SuSE 11.1 Security Update : flash-player (SAT Patch Number 6678) | Nessus | SuSE Local Security Checks | 1/25/2013 | 3/8/2022 | high |
| 64167 | SuSE 11.1 Security Update : java-1_6_0-openjdk (SAT Patch Number 6437) | Nessus | SuSE Local Security Checks | 1/25/2013 | 3/8/2022 | critical |
| 66988 | Firefox ESR 17.x < 17.0.7 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 6/26/2013 | 3/29/2022 | critical |
| 66991 | Thunderbird ESR 17.x < 17.0.7 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 6/26/2013 | 3/29/2022 | critical |
| 66994 | Mozilla Thunderbird < 17.0.7 Multiple Vulnerabilities | Nessus | Windows | 6/26/2013 | 3/29/2022 | critical |
| 67212 | MS13-055: Cumulative Security Update for Internet Explorer (2846071) | Nessus | Windows : Microsoft Bulletins | 7/10/2013 | 5/7/2025 | high |
| 74670 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:0828-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/8/2022 | critical |
| 84366 | Adobe Flash Player <= 18.0.0.161 RCE (APSB15-14) (Mac OS X) | Nessus | MacOS X Local Security Checks | 6/24/2015 | 4/22/2022 | critical |
| 84367 | MS KB3074219: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 6/24/2015 | 4/22/2022 | critical |